NA

CVE-2024-32869

Published: 23/04/2024 Updated: 24/04/2024

Vulnerability Summary

Hono is a Web application framework that provides support for any JavaScript runtime. Prior to version 4.2.7, when using serveStatic with deno, it is possible to traverse the directory where `main.ts` is located. This can result in retrieval of unexpected files. Version 4.2.7 contains a patch for the issue.